Analysis

  • max time kernel
    51s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:38

General

  • Target

    f1d8e0d0c55bb9f7634ab68da59734683bf67ce8e5d108508b2feb90eea1cc72.exe

  • Size

    1.3MB

  • MD5

    b0975975d9c3819a7e13728556a5c549

  • SHA1

    3afb640f3143701ff53e5176eddda37aed5fb42e

  • SHA256

    f1d8e0d0c55bb9f7634ab68da59734683bf67ce8e5d108508b2feb90eea1cc72

  • SHA512

    93baab4cad7f9bbf80fdaf48ee96c1d659681543f7ffbb2e7d47a189727e8a098329a951855da440354f0d84d495124bb7ede44d45bd3bba3a12082f8ad2e7dc

  • SSDEEP

    24576:Dtb20pkaCqT5TBWgNQ7aDCMBalGKoBuQcR6A:AVg5tQ7aDC9glBu95

Malware Config

Signatures

  • Detect Neshta payload 57 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1d8e0d0c55bb9f7634ab68da59734683bf67ce8e5d108508b2feb90eea1cc72.exe
    "C:\Users\Admin\AppData\Local\Temp\f1d8e0d0c55bb9f7634ab68da59734683bf67ce8e5d108508b2feb90eea1cc72.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\system.exe
      C:\Users\Admin\AppData\Local\Temp/system.exe
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      PID:840
    • C:\Users\Admin\AppData\Local\Temp\njRAT.exe
      C:\Users\Admin\AppData\Local\Temp/njRAT.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\3582-490\njRAT.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\njRAT.exe"
        3⤵
        • Executes dropped EXE
        PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{9A861~1\ose.exe
    Filesize

    186KB

    MD5

    58b58875a50a0d8b5e7be7d6ac685164

    SHA1

    1e0b89c1b2585c76e758e9141b846ed4477b0662

    SHA256

    2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

    SHA512

    d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE
    Filesize

    313KB

    MD5

    8c4f4eb73490ca2445d8577cf4bb3c81

    SHA1

    0f7d1914b7aeabdb1f1e4caedd344878f48be075

    SHA256

    85f7249bfac06b5ee9b20c7f520e3fdc905be7d64cfbefb7dcd82cd8d44686d5

    SHA512

    65453075c71016b06430246c1ee2876b7762a03112caf13cff4699b7b40487616c88a1160d31e86697083e2992e0dd88ebf1721679981077799187efaa0a1769

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\ADOBEC~1.EXE
    Filesize

    569KB

    MD5

    eef2f834c8d65585af63916d23b07c36

    SHA1

    8cb85449d2cdb21bd6def735e1833c8408b8a9c6

    SHA256

    3cd34a88e3ae7bd3681a7e3c55832af026834055020add33e6bd6f552fc0aabd

    SHA512

    2ee8766e56e5b1e71c86f7d1a1aa1882706d0bca8f84b2b2c54dd4c255e04f037a6eb265302449950e5f5937b0e57f17a6aa45e88a407ace4b3945e65043d9b7

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe
    Filesize

    381KB

    MD5

    3ec4922dbca2d07815cf28144193ded9

    SHA1

    75cda36469743fbc292da2684e76a26473f04a6d

    SHA256

    0587fd366ea7e94b3ae500874b1c5d684b5357fcc7389682d5a13c3301a28801

    SHA512

    956c3a1f2689cb72600edd2e90d652b77592a8a81d319dce026e88f6c02231af06aebd57d68460eb406de00c113522173423cb1b339a41a3918f379c7dc311f7

  • C:\PROGRA~2\COMMON~1\ADOBEA~1\Versions\1.0\ADOBEA~1.EXE
    Filesize

    100KB

    MD5

    6a091285d13370abb4536604b5f2a043

    SHA1

    8bb4aad8cadbd3894c889de85e7d186369cf6ff1

    SHA256

    909205de592f50532f01b4ac7b573b891f7e6e596b44ff94187b1ba4bcc296bb

    SHA512

    9696e4f60a5b1166535ca8ca3fb495d718086463d1a12fa1facc08219ad5b918208ddd2a102f7955e29153b081e05985c4ae6e4302ab36d548bb62991a47db18

  • C:\PROGRA~2\COMMON~1\Adobe\Updater6\ADOBE_~1.EXE
    Filesize

    2.4MB

    MD5

    a741183f8c4d83467c51abab1ff68d7b

    SHA1

    ddb4a6f3782c0f03f282c2bed765d7b065aadcc6

    SHA256

    78be3aeb507db7e4ee7468c6b9384ee0459deebd503e06bd4988c52247ecea24

    SHA512

    c15dbecc0754a662892ecaff4b9b6c1bad46f710d8e1b973f86eaee467444f8e5764b31ace8f5a9a5e936947cc4dcb97cb1b14a6930c1025f38a3544393b6b18

  • C:\PROGRA~2\COMMON~1\MICROS~1\DW\DW20.EXE
    Filesize

    859KB

    MD5

    02ee6a3424782531461fb2f10713d3c1

    SHA1

    b581a2c365d93ebb629e8363fd9f69afc673123f

    SHA256

    ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

    SHA512

    6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

  • C:\PROGRA~2\COMMON~1\MICROS~1\DW\DWTRIG20.EXE
    Filesize

    547KB

    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\PROGRA~2\COMMON~1\MICROS~1\EQUATION\EQNEDT32.EXE
    Filesize

    571KB

    MD5

    d4fdbb8de6a219f981ffda11aa2b2cc4

    SHA1

    cca2cffd4cf39277cc56ebd050f313de15aabbf6

    SHA256

    ba3dc87fca4641e5f5486c4d50c09d087e65264e6c5c885fa6866f6ccb23167b

    SHA512

    7167e13dbcc8c96114fef5fc7ae19afa31173617db153dd283aa6d8256f6b8c09c8f906f5d418efe9f7f242cdfaef24b93c11c451701c4d56eb48d18de4e88bf

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\FLTLDR.EXE
    Filesize

    157KB

    MD5

    a24fbb149eddf7a0fe981bd06a4c5051

    SHA1

    fce5bb381a0c449efad3d01bbd02c78743c45093

    SHA256

    5d13230eae7cd9b4869145c3280f7208788a8e68c9930a5c9aa3e822684a963d

    SHA512

    1c73b762c340a8d7ea580985ba034a404c859d814690390a6e0b6786575c219db9ca20880ea20313bb244560e36cf24e4dda90229b3084d770495f4ceedfd5de

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\LICLUA.EXE
    Filesize

    229KB

    MD5

    28f7305b74e1d71409fec722d940d17a

    SHA1

    4c64e1ceb723f90da09e1a11e677d01fc8118677

    SHA256

    706db4d832abdf4907a1386b917e553315660a59bfb4c180e38215b4a606d896

    SHA512

    117de88d0bc437023ca2f1f54b1f2cf03b00c8cb52e4b728cabcb3140659c67cdb6d2c203d3ca13767312831c6308622dfa65d6c5361ec28aaf4ec0870f9ba6e

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOICONS.EXE
    Filesize

    503KB

    MD5

    3f67da7e800cd5b4af2283a9d74d2808

    SHA1

    f9288d052b20a9f4527e5a0f87f4249f5e4440f7

    SHA256

    31c10320edb2de22f37faee36611558db83b78a9c3c71ea0ed13c8dce25bf711

    SHA512

    6a40f4629ddae102d8737e921328e95717274cea16eb5f23bff6a6627c6047d7f27e7f6eb5cb52f53152e326e53b6ee44d9a9ee8eca7534a2f62fa457ac3d4e3

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\MSOXMLED.EXE
    Filesize

    153KB

    MD5

    12a5d7cade13ae01baddf73609f8fbe9

    SHA1

    34e425f4a21db8d7902a78107d29aec1bde41e06

    SHA256

    94e8ea2ed536484492d746f6f5808192cb81ae3c35f55d60826a2db64a254dd5

    SHA512

    a240f5c59226749792cfb9fbd76b086d2544a493b834a72c0bfd8b076ed753ec8876ff056fc35f63f5497183d985f8f8c5c7b6abbcad70981f1ec83af1b3bd76

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\ODeploy.exe
    Filesize

    539KB

    MD5

    60f6a975a53a542fd1f6e617f3906d86

    SHA1

    2be1ae6fffb3045fd67ed028fe6b22e235a3d089

    SHA256

    be23688697af7b859d62519807414565308e79a6ecac221350cd502d6bf54733

    SHA512

    360872d256ef91ea3debfb9b3efa22ee80859af9df29e0687c8e1b3c386d88ff1dc5635b86e714fbf1a7d4d6bc3d791efa31a9d9d13e0f79547b631bddb5108d

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\OFFICE~1\Setup.exe
    Filesize

    1.1MB

    MD5

    034978c5262186b14fd7a2892e30b1cf

    SHA1

    237397dd3b97c762522542c57c85c3ff96646ba8

    SHA256

    159776d43dd2a8d843b82ece0faf469f9088a625d474ce4eea9db59d94a844e6

    SHA512

    d216e757616121d9902b0db2669b6e2aa9eb2697427c9ea2804ebda9690abbf9219c6e603d63ff19dc6115a072985ca862499b5f8319ca057a16e81aec9ea949

  • C:\PROGRA~2\COMMON~1\MICROS~1\OFFICE14\Oarpmany.exe
    Filesize

    205KB

    MD5

    da31170e6de3cf8bd6cf7346d9ef5235

    SHA1

    e2c9602f5c7778f9614672884638efd5dd2aee92

    SHA256

    7737ab500cbbd5d507881d481eef9bd91cf6650bf8d2b41b47b1a8c5f2789858

    SHA512

    2759d938d6ad963e0bf63481a700f7c503d06011a60bcfc1071b511e38afa87d903deb36f9cbfa0b3fd08f1ecb88d2c0bddf0d3b5f2dea2a0cca1a80471669f3

  • C:\PROGRA~2\COMMON~1\MICROS~1\SOURCE~1\OSE.EXE
    Filesize

    186KB

    MD5

    58b58875a50a0d8b5e7be7d6ac685164

    SHA1

    1e0b89c1b2585c76e758e9141b846ed4477b0662

    SHA256

    2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

    SHA512

    d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

  • C:\PROGRA~2\COMMON~1\MICROS~1\TextConv\WksConv\Wkconv.exe
    Filesize

    1.2MB

    MD5

    467aee41a63b9936ce9c5cbb3fa502cd

    SHA1

    19403cac6a199f6cd77fc5ac4a6737a9a9782dc8

    SHA256

    99e5bea5f632ef4af76e4e5108486d5e99386c3d451b983bcd3ad2a49cc04039

    SHA512

    00c9ccdbbd6fd1be0c2dafd485d811be9bf2076d4efeabc256179befd92679b964e80edcb90ef21f3e874578fdb0003878227f560ca76498865770280f87113e

  • C:\PROGRA~2\COMMON~1\MICROS~1\VSTO\10.0\VSTOIN~1.EXE
    Filesize

    125KB

    MD5

    46e43f94482a27df61e1df44d764826b

    SHA1

    8b4eab017e85f8103c60932c5efe8dff12dc5429

    SHA256

    dc6658dec5bf89f65f2d4b9bdb27634bac0bf5354c792bc8970a2b39f535facd

    SHA512

    ce5bdd3f9a2394ffda83c93fc5604d972f90bd72e6aded357bdf27a2b21a0469f6ac71ce40d9fb4ed8c845468c4171a3c5b4501edbae79447c4f4e08342d4560

  • C:\PROGRA~2\Google\Update\1336~1.71\GO664E~1.EXE
    Filesize

    138KB

    MD5

    950000c930454e0c30644f13ed60e9c3

    SHA1

    5f6b06e8a02e1390e7499722b277135b4950723d

    SHA256

    09786f64db91266470b56046098d9825253ba5d6a5361c2f4e6dbc8ec28c9bb2

    SHA512

    22e3c677c83c755e53a7bf8735734541223f57151d588c3380bc758e5433b706441666d0d95c42bd23a720b093a6942a62346dab24ee3f0a18bee3e5ad1cd9d9

  • C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE
    Filesize

    217KB

    MD5

    ad0efa1df844814c2e8ddc188cb0e3b5

    SHA1

    b1a8a09f2223aab8b8e3e9bc0e58cc83d402f8ab

    SHA256

    c87fd5b223cb6dc716815b442b4964d4670a30b5c79f4fb9f1c3a65ec9072e5a

    SHA512

    532cc173d9ef27098ff10b6b652c64231b4a14f99df3b5de2eb1423370c19590e2a6032023d3ed02e2080f2f087b620ebbbd079e4a47a584ef11f3eaa0eb8520

  • C:\PROGRA~2\Google\Update\1336~1.71\GOF5E2~1.EXE
    Filesize

    138KB

    MD5

    fafb18b930b2b05ac8c5ddb988e9062f

    SHA1

    825ea5069601fb875f8d050aa01300eac03d3826

    SHA256

    c17785fe7e6b5e08fe5a4ca3679fee85ba6f2e5efcce0fb9807727cf8aa25265

    SHA512

    be034e7377bd27092aad02e13a152fb80ff74c1ba2fb63ccb344cd55315d115ee47e46727cbe55ca808efafa58d7924e3eed965e9a2fd3b9ae2dff7834383e54

  • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE
    Filesize

    191KB

    MD5

    dd5586c90fad3d0acb402c1aab8f6642

    SHA1

    3440cd9e78d4e4b3c2f5ba31435cedaa559e5c7f

    SHA256

    fba2b9270ade0ce80e8dfc5e3279db683324502f6103e451cd090c69da56415e

    SHA512

    e56f6d6b446411ba4ed24f0d113953d9c9e874b2ac4511d33e5c5b85dddd81216579695e35c34b6054c187b00ee214d5648594dad498297f487f2fd47f040a4d

  • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~2.EXE
    Filesize

    251KB

    MD5

    33cb4562e84c8bbbc8184b961e2e49ee

    SHA1

    d6549a52911eaeebcceb5bc39d71272d3b8f5111

    SHA256

    1f455ea6bab09377e5fdfbd5df102f79c5cbbb5fe5ce456f2fbb34f94ec848bb

    SHA512

    0b638a6e86816ba5d83de5fc381c85371f2f4fe0a2fdff40141859a42e255a082903e5692a49ef253265a42ec99924e5a0aa150cb7ed6cd5521f42f6c9fe27a9

  • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~3.EXE
    Filesize

    326KB

    MD5

    09f0c144ff13cebc21267e71326324e7

    SHA1

    338ca67ba76427c48aace86ad68b780eb38a252d

    SHA256

    56977618a0fbd66c0ef0ca042290dfe464f4ad5b4b737a4b9db47631a7178f13

    SHA512

    126ed94d3efd7aa54b181ffe35be6dbe6aea1481eaf28f6f418a23717d052e3d53e49c1de8f7aa68120f9be9b84e965ab5ccf3b0f0a1b25de6321217d67e6284

  • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~4.EXE
    Filesize

    404KB

    MD5

    ea78ed9e7eb4cc64544163627476fe4b

    SHA1

    67aed91a59742a36c0ff635b15c692cde3eb3a9d

    SHA256

    d5adfd6c8160892716ad5f2907cc66888aee97e1d296404503e1d42dd30ba562

    SHA512

    eeee54e5ffbd243fe7ef6c93744c754bc238e5b05e85c7ca3b25edc02a8692cd10225edff40444fe2536608d0ed25578573e309503cb8f90f43d089d86f8710f

  • C:\PROGRA~2\Google\Update\DISABL~1.EXE
    Filesize

    191KB

    MD5

    dd5586c90fad3d0acb402c1aab8f6642

    SHA1

    3440cd9e78d4e4b3c2f5ba31435cedaa559e5c7f

    SHA256

    fba2b9270ade0ce80e8dfc5e3279db683324502f6103e451cd090c69da56415e

    SHA512

    e56f6d6b446411ba4ed24f0d113953d9c9e874b2ac4511d33e5c5b85dddd81216579695e35c34b6054c187b00ee214d5648594dad498297f487f2fd47f040a4d

  • C:\PROGRA~2\MICROS~1\Office14\1033\ONELEV.EXE
    Filesize

    85KB

    MD5

    685db5d235444f435b5b47a5551e0204

    SHA1

    99689188f71829cc9c4542761a62ee4946c031ff

    SHA256

    fde30bfdd34c7187d02eabe49f2386b4661321534b50032a838b179a21737411

    SHA512

    a06d711574fbe32f07d20e1d82b7664addd664bf4a7ee07a8f98889172afe3653f324b5915968950b18e76bbfc5217a29704057fd0676611629aa9eb888af54a

  • C:\PROGRA~2\MICROS~1\Office14\ACCICONS.EXE
    Filesize

    1.4MB

    MD5

    71509f22e82a9f371295b0e6cf4a79bb

    SHA1

    c7eefb4b59f87e9a0086ea80962070afb68e1d27

    SHA256

    f9837240f5913bfa289ac2b5da2ba0ba24f60249d6f7e23db8a78bb10c3c7722

    SHA512

    3ea6347bbb1288335ac34ee7c3006af746ca9baccfbc688d85a5ca86b09d3e456047239c0859e8dd2cdc22d254897fccd0919f00826e9665fd735cfb7c1554e7

  • C:\PROGRA~2\MICROS~1\Office14\BCSSync.exe
    Filesize

    129KB

    MD5

    b1e0da67a985533914394e6b8ac58205

    SHA1

    5a65e6076f592f9ea03af582d19d2407351ba6b6

    SHA256

    67629b025fed676bd607094fa7f21550e18c861495ba664ee0d2b215a4717d7f

    SHA512

    188ebb9a58565ca7ed81a46967a66d583f7dea43a2fc1fe8076a79ef4a83119ccaa22f948a944abae8f64b3a4b219f5184260eff7201eb660c321f6c0d1eba22

  • C:\PROGRA~2\MICROS~1\Office14\CLVIEW.EXE
    Filesize

    246KB

    MD5

    4f8fc8dc93d8171d0980edc8ad833b12

    SHA1

    dc2493a4d3a7cb460baed69edec4a89365dc401f

    SHA256

    1505f3721dd3d7062dadde1633d17e4ee80caf29fd5b6aa6e6a0c481324ffd4e

    SHA512

    bdc3f83d7428418516daf23a9c2d00571cbaa3755391dfd8c500b6df7f621a67ad8e27775bcdaa20b159cd77d08bcdaf81a0cb7fffdd812978888d43512113a6

  • C:\PROGRA~2\MICROS~1\Office14\CNFNOT32.EXE
    Filesize

    188KB

    MD5

    92ee5c55aca684cd07ed37b62348cd4e

    SHA1

    6534d1bc8552659f19bcc0faaa273af54a7ae54b

    SHA256

    bee98e2150e02ad6259184a35e02e75df96291960032b3085535fb0f1f282531

    SHA512

    fc9f4569a5f3de81d6a490f0fff4765698cdc891933979a3ce661a6291b606630a0c2b15647fc661109fcea466c7a78552b9cfbca6c5b2079ea1632a9f1b6e22

  • C:\PROGRA~2\MICROS~1\Office14\GRAPH.EXE
    Filesize

    4.1MB

    MD5

    56f047ff489e52768039ce7017bdc06e

    SHA1

    3f249d6a9e79c2706ed2e0e12f7e76ebd5e568fc

    SHA256

    62d6c979d708efe21c9618a18232fd2c74e85bb9560daa298025ab9af784202d

    SHA512

    a2eae7eae6548d325480560dcca83283a022f00f7d9bd19c0ae801a7acec133a33c5c5eb79432d47c8258d153cadea988217845d58eb4e8aa8070a068befe5e8

  • C:\PROGRA~2\MICROS~1\Office14\MSQRY32.EXE
    Filesize

    735KB

    MD5

    cdbd2a917b44ccd70a4a961913b286fb

    SHA1

    4a81506be51c467e061f603379ddd1b21f9cf4a9

    SHA256

    f6e9195020226b54ec4026810b7d941ed7d2c7b41f7caa78917f0911ca3a5927

    SHA512

    2cd086690e3629c08e2e2cf60beacd41c4ae61787690901f1dcc9996ef783c048bff892244325dfadbfdf1919353d19a5d7d6f9541c18dc802420f6346edf8cd

  • C:\PROGRA~2\MICROS~1\Office14\NAMECO~1.EXE
    Filesize

    167KB

    MD5

    60e84e3ffd19317a248b05f36613757b

    SHA1

    47505b74bacc90b74627340ec5b06934634548f6

    SHA256

    05eafcb9eab1761af5854073aa9012a189a30c9c67c6f5cacae89e6f890874a7

    SHA512

    1c537c15f99840e1be9b5c8791e059f457e0a5b8e731be240eafb8dcffdb37c906bfd22820dd7bfecc573c1e3812fe14aed6f368110a82d3560d5dbc5b2bac7a

  • C:\PROGRA~2\MICROS~1\Office14\ONENOTEM.EXE
    Filesize

    262KB

    MD5

    2d1b4a44f1f9046d9d28e7e70253b31d

    SHA1

    6ab152d17c2e8a169956f3a61ea13460d495d55e

    SHA256

    d1d73220342ff51a1514d2354654c6fcaedc9a963cb3e0a7e5b0858cfc5c5c7d

    SHA512

    dd8f5e343417a3e131b3362f1aecaf9ce0f8a55c9f90aa3b7e55b6ddb6c5f4e06b3e76a7f4481fa13e2f325ab2490553f6977178acf7c486c7315755c05fc7c3

  • C:\PROGRA~2\MICROS~1\Office14\WORDICON.EXE
    Filesize

    1.8MB

    MD5

    fc87e701e7aab07cd97897512ab33660

    SHA1

    65dcd8e5715f2e4973fb6b271ffcb4af9cefae53

    SHA256

    bb1814297615d6b22fa20ee4f8613c8bc9fa67d93cb7fe032f46f377569e2f46

    SHA512

    b03e3b3f7b0f11b85757d8bf5678542f4281407e95cf8e074da4ddc421c217fcfaf23cc927ccd0bbca2891a424b2d3565072aba6406dc46c2fa1fdba7a249eec

  • C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE
    Filesize

    674KB

    MD5

    97510a7d9bf0811a6ea89fad85a9f3f3

    SHA1

    2ac0c49b66a92789be65580a38ae9798237711db

    SHA256

    c48abbc29405559e68cc9f8fc6d218aa317a9d0023839c7846ca509c1f563fea

    SHA512

    2a93e2a3bd187fdde160f87ef777ccd1d1c398d547b7c869e6b64469b9418ad04d887cdfe94af7407476377bf2d009f576de3935c025b7aefbab26fbcd8f90fb

  • C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE
    Filesize

    495KB

    MD5

    9597098cfbc45fae685d9480d135ed13

    SHA1

    84401f03a7942a7e4fcd26e4414b227edd9b0f09

    SHA256

    45966655baaed42df92cd6d8094b4172c0e7a0320528b59cf63fca7c25d66e9c

    SHA512

    16afbdffe4b4b2e54b4cc96fe74e49ca367dea50752321ddf334756519812ba8ce147ef5459e421dc42e103bc3456aab1d185588cc86b35fa2315ac86b2a0164

  • C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE
    Filesize

    485KB

    MD5

    87f15006aea3b4433e226882a56f188d

    SHA1

    e3ad6beb8229af62b0824151dbf546c0506d4f65

    SHA256

    8d0045c74270281c705009d49441167c8a51ac70b720f84ff941b39fad220919

    SHA512

    b01a8af6dc836044d2adc6828654fa7a187c3f7ffe2a4db4c73021be6d121f9c1c47b1643513c3f25c0e1b5123b8ce2dc78b2ca8ce638a09c2171f158762c7c1

  • C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE
    Filesize

    495KB

    MD5

    07e194ce831b1846111eb6c8b176c86e

    SHA1

    b9c83ec3b0949cb661878fb1a8b43a073e15baf1

    SHA256

    d882f673ddf40a7ea6d89ce25e4ee55d94a5ef0b5403aa8d86656fd960d0e4ac

    SHA512

    55f9b6d3199aa60d836b6792ae55731236fb2a99c79ce8522e07e579c64eabb88fa413c02632deb87a361dd8490361aa1424beed2e01ba28be220f8c676a1bb5

  • C:\Users\ALLUSE~1\PACKAG~1\{33D1F~1\VCREDI~1.EXE
    Filesize

    485KB

    MD5

    86749cd13537a694795be5d87ef7106d

    SHA1

    538030845680a8be8219618daee29e368dc1e06c

    SHA256

    8c35dcc975a5c7c687686a3970306452476d17a89787bc5bd3bf21b9de0d36a5

    SHA512

    7b6ae20515fb6b13701df422cbb0844d26c8a98087b2758427781f0bf11eb9ec5da029096e42960bf99ddd3d4f817db6e29ac172039110df6ea92547d331db4c

  • C:\Users\ALLUSE~1\PACKAG~1\{4D8DC~1\VC_RED~1.EXE
    Filesize

    674KB

    MD5

    97510a7d9bf0811a6ea89fad85a9f3f3

    SHA1

    2ac0c49b66a92789be65580a38ae9798237711db

    SHA256

    c48abbc29405559e68cc9f8fc6d218aa317a9d0023839c7846ca509c1f563fea

    SHA512

    2a93e2a3bd187fdde160f87ef777ccd1d1c398d547b7c869e6b64469b9418ad04d887cdfe94af7407476377bf2d009f576de3935c025b7aefbab26fbcd8f90fb

  • C:\Users\ALLUSE~1\PACKAG~1\{57A73~1\VC_RED~1.EXE
    Filesize

    674KB

    MD5

    9c10a5ec52c145d340df7eafdb69c478

    SHA1

    57f3d99e41d123ad5f185fc21454367a7285db42

    SHA256

    ccf37e88447a7afdb0ba4351b8c5606dbb05b984fb133194d71bcc00d7be4e36

    SHA512

    2704cfd1a708bfca6db7c52467d3abf0b09313db0cdd1ea8e5d48504c8240c4bf24e677f17c5df9e3ac1f6a678e0328e73e951dc4481f35027cb03b2966dc38f

  • C:\Users\Admin\AppData\Local\Temp\3582-490\njRAT.exe
    Filesize

    938KB

    MD5

    8d6fccc76797e7d227c0a1fb44e9f7d5

    SHA1

    b04b30611aef6e4ecb8d97e1c4745dcc96dc868f

    SHA256

    7309e731ef25b10d418740a7338ca2ed4f4624ba02b6acd6194abd5add15976a

    SHA512

    597c9e242fbab438eabbff017c72cd18d467578bc41b41669149b6d66597dc7223b02c322d57951e471b93ed731e3a82ea30acebc59578ebf8861771736f88ce

  • C:\Users\Admin\AppData\Local\Temp\3582-490\njRAT.exe
    Filesize

    938KB

    MD5

    8d6fccc76797e7d227c0a1fb44e9f7d5

    SHA1

    b04b30611aef6e4ecb8d97e1c4745dcc96dc868f

    SHA256

    7309e731ef25b10d418740a7338ca2ed4f4624ba02b6acd6194abd5add15976a

    SHA512

    597c9e242fbab438eabbff017c72cd18d467578bc41b41669149b6d66597dc7223b02c322d57951e471b93ed731e3a82ea30acebc59578ebf8861771736f88ce

  • C:\Users\Admin\AppData\Local\Temp\3582-490\system.exe
    Filesize

    145KB

    MD5

    16a83869f3a5decb6f2308581d545602

    SHA1

    6601f4ec55351bded6fdd1986385e14e225bb2f8

    SHA256

    119a4e5167bd258dde45bd54bf7426886503e6e149549247aba2e357e380ac6b

    SHA512

    f7e03983e4567e94cec21bbb31a81fca645ed3cbef13b509a90ad011d56d2d22c79a05ce96dba392cdde068216628315ac2b8801e56c440eb35b3fa19102565a

  • C:\Users\Admin\AppData\Local\Temp\njRAT.exe
    Filesize

    979KB

    MD5

    6e107cf39b65e177b6c61f889483190d

    SHA1

    aff1fa552f8b42fbbd86ce19a6b366def822c239

    SHA256

    2c503fb73c2e0a87927c1bb980a4185e12774cd97cba40751008c1b661e08b5f

    SHA512

    b9df9a1c763e9d497fe73c6fa80a14faf184efc49fd04ac99b4c26c2ca6456400296b7f890d92245afad18ab8eac7fbad86b111dc3bad130945104f915fa3190

  • C:\Users\Admin\AppData\Local\Temp\njRAT.exe
    Filesize

    979KB

    MD5

    6e107cf39b65e177b6c61f889483190d

    SHA1

    aff1fa552f8b42fbbd86ce19a6b366def822c239

    SHA256

    2c503fb73c2e0a87927c1bb980a4185e12774cd97cba40751008c1b661e08b5f

    SHA512

    b9df9a1c763e9d497fe73c6fa80a14faf184efc49fd04ac99b4c26c2ca6456400296b7f890d92245afad18ab8eac7fbad86b111dc3bad130945104f915fa3190

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    185KB

    MD5

    a82796f4ff9d86989f4075a626c0ac42

    SHA1

    e918915b1625998b230db18736be6a5a10936b0c

    SHA256

    875a119fc622ec4d90607e86198a98a67c31547be7d0f717165c96a20ea3d62b

    SHA512

    5425430a1b14386af65330855f7a71bdd676a5d6b2be941051155804b3e1e88ba2fd13b68ec288a1389f95509504cf392248f88e09b481c0ac16437b0dfaea98

  • C:\Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    185KB

    MD5

    a82796f4ff9d86989f4075a626c0ac42

    SHA1

    e918915b1625998b230db18736be6a5a10936b0c

    SHA256

    875a119fc622ec4d90607e86198a98a67c31547be7d0f717165c96a20ea3d62b

    SHA512

    5425430a1b14386af65330855f7a71bdd676a5d6b2be941051155804b3e1e88ba2fd13b68ec288a1389f95509504cf392248f88e09b481c0ac16437b0dfaea98

  • C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\system.exe
    Filesize

    185KB

    MD5

    a82796f4ff9d86989f4075a626c0ac42

    SHA1

    e918915b1625998b230db18736be6a5a10936b0c

    SHA256

    875a119fc622ec4d90607e86198a98a67c31547be7d0f717165c96a20ea3d62b

    SHA512

    5425430a1b14386af65330855f7a71bdd676a5d6b2be941051155804b3e1e88ba2fd13b68ec288a1389f95509504cf392248f88e09b481c0ac16437b0dfaea98

  • C:\Windows\svchost.com
    Filesize

    40KB

    MD5

    aa962d6ec2961e8b1ba5739ddeb2e4b4

    SHA1

    c5aed4ad464c5720010ef764247a36721048c72f

    SHA256

    60cd79482f561687b17f8e4ab37bd42f69d431f93cd1b8ed4eb913be0e37fdb9

    SHA512

    3085c38208c7c134a7d58846322bbe4c717f9710cf22dd0aadc7402c2943d521637b5b8dfbfe8e01de3052504765544fa542e50dfb9d6989c8f92cdc4a00ecad

  • \PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE
    Filesize

    313KB

    MD5

    8c4f4eb73490ca2445d8577cf4bb3c81

    SHA1

    0f7d1914b7aeabdb1f1e4caedd344878f48be075

    SHA256

    85f7249bfac06b5ee9b20c7f520e3fdc905be7d64cfbefb7dcd82cd8d44686d5

    SHA512

    65453075c71016b06430246c1ee2876b7762a03112caf13cff4699b7b40487616c88a1160d31e86697083e2992e0dd88ebf1721679981077799187efaa0a1769

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \PROGRA~2\MICROS~1\Office14\CLVIEW.EXE
    Filesize

    246KB

    MD5

    4f8fc8dc93d8171d0980edc8ad833b12

    SHA1

    dc2493a4d3a7cb460baed69edec4a89365dc401f

    SHA256

    1505f3721dd3d7062dadde1633d17e4ee80caf29fd5b6aa6e6a0c481324ffd4e

    SHA512

    bdc3f83d7428418516daf23a9c2d00571cbaa3755391dfd8c500b6df7f621a67ad8e27775bcdaa20b159cd77d08bcdaf81a0cb7fffdd812978888d43512113a6

  • \PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE
    Filesize

    495KB

    MD5

    9597098cfbc45fae685d9480d135ed13

    SHA1

    84401f03a7942a7e4fcd26e4414b227edd9b0f09

    SHA256

    45966655baaed42df92cd6d8094b4172c0e7a0320528b59cf63fca7c25d66e9c

    SHA512

    16afbdffe4b4b2e54b4cc96fe74e49ca367dea50752321ddf334756519812ba8ce147ef5459e421dc42e103bc3456aab1d185588cc86b35fa2315ac86b2a0164

  • \Users\Admin\AppData\Local\Temp\3582-490\njRAT.exe
    Filesize

    938KB

    MD5

    8d6fccc76797e7d227c0a1fb44e9f7d5

    SHA1

    b04b30611aef6e4ecb8d97e1c4745dcc96dc868f

    SHA256

    7309e731ef25b10d418740a7338ca2ed4f4624ba02b6acd6194abd5add15976a

    SHA512

    597c9e242fbab438eabbff017c72cd18d467578bc41b41669149b6d66597dc7223b02c322d57951e471b93ed731e3a82ea30acebc59578ebf8861771736f88ce

  • \Users\Admin\AppData\Local\Temp\njRAT.exe
    Filesize

    979KB

    MD5

    6e107cf39b65e177b6c61f889483190d

    SHA1

    aff1fa552f8b42fbbd86ce19a6b366def822c239

    SHA256

    2c503fb73c2e0a87927c1bb980a4185e12774cd97cba40751008c1b661e08b5f

    SHA512

    b9df9a1c763e9d497fe73c6fa80a14faf184efc49fd04ac99b4c26c2ca6456400296b7f890d92245afad18ab8eac7fbad86b111dc3bad130945104f915fa3190

  • \Users\Admin\AppData\Local\Temp\njRAT.exe
    Filesize

    979KB

    MD5

    6e107cf39b65e177b6c61f889483190d

    SHA1

    aff1fa552f8b42fbbd86ce19a6b366def822c239

    SHA256

    2c503fb73c2e0a87927c1bb980a4185e12774cd97cba40751008c1b661e08b5f

    SHA512

    b9df9a1c763e9d497fe73c6fa80a14faf184efc49fd04ac99b4c26c2ca6456400296b7f890d92245afad18ab8eac7fbad86b111dc3bad130945104f915fa3190

  • \Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    185KB

    MD5

    a82796f4ff9d86989f4075a626c0ac42

    SHA1

    e918915b1625998b230db18736be6a5a10936b0c

    SHA256

    875a119fc622ec4d90607e86198a98a67c31547be7d0f717165c96a20ea3d62b

    SHA512

    5425430a1b14386af65330855f7a71bdd676a5d6b2be941051155804b3e1e88ba2fd13b68ec288a1389f95509504cf392248f88e09b481c0ac16437b0dfaea98

  • \Users\Admin\AppData\Local\Temp\system.exe
    Filesize

    185KB

    MD5

    a82796f4ff9d86989f4075a626c0ac42

    SHA1

    e918915b1625998b230db18736be6a5a10936b0c

    SHA256

    875a119fc622ec4d90607e86198a98a67c31547be7d0f717165c96a20ea3d62b

    SHA512

    5425430a1b14386af65330855f7a71bdd676a5d6b2be941051155804b3e1e88ba2fd13b68ec288a1389f95509504cf392248f88e09b481c0ac16437b0dfaea98

  • memory/840-57-0x0000000000000000-mapping.dmp
  • memory/1232-62-0x0000000000000000-mapping.dmp
  • memory/1364-54-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1896-69-0x0000000000000000-mapping.dmp
  • memory/1896-75-0x0000000074310000-0x00000000748BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1896-125-0x0000000000C06000-0x0000000000C17000-memory.dmp
    Filesize

    68KB

  • memory/1896-126-0x0000000074310000-0x00000000748BB000-memory.dmp
    Filesize

    5.7MB